Security Lists & Frameworks
Curated references for practitioners. Bookmark this page.
AI & LLM Security
App / API / Cloud
CISA Known Exploited Vulnerabilities Live
Last updated: 2025-10-24T16:55:58.321Z · Total CVEs: 1449
| CVE | Vendor | Product | Added | Description |
|---|---|---|---|---|
| CVE-2025-54236 | Adobe | Commerce and Magento | 2025-10-24 | Adobe Commerce and Magento Open Source contain an improper input validation vulnerability that could allow an attacker to take over customer accounts through the Commerce REST API. |
| CVE-2025-59287 | Microsoft | Windows | 2025-10-24 | Microsoft Windows Server Update Service (WSUS) contains a deserialization of untrusted data vulnerability that allows for remote code execution. |
| CVE-2025-61932 | Motex | LANSCOPE Endpoint Manager | 2025-10-22 | Motex LANSCOPE Endpoint Manager contains an improper verification of source of a communication channel vulnerability allowing an attacker to execute arbitrary code by sending specially crafted packets. |
| CVE-2022-48503 | Apple | Multiple Products | 2025-10-20 | Apple macOS, iOS, tvOS, Safari, and watchOS contain an unspecified vulnerability in JavaScriptCore that when processing web content may lead to arbitrary code execution. The impacted product could be end-of-life (EoL) and/or end-of-service (EoS). Users should discontinue product utilization. |
| CVE-2025-2746 | Kentico | Xperience CMS | 2025-10-20 | Kentico Xperience CMS contains an authentication bypass using an alternate path or channel vulnerability that could allow an attacker to control administrative objects. |
| CVE-2025-2747 | Kentico | Xperience CMS | 2025-10-20 | Kentico Xperience CMS contains an authentication bypass using an alternate path or channel vulnerability that could allow an attacker to control administrative objects. |
| CVE-2025-33073 | Microsoft | Windows | 2025-10-20 | Microsoft Windows SMB Client contains an improper access control vulnerability that could allow for privilege escalation. An attacker could execute a specially crafted malicious script to coerce the victim machine to connect back to the attack system using SMB and authenticate. |
| CVE-2025-61884 | Oracle | E-Business Suite | 2025-10-20 | Oracle E-Business Suite contains a server-side request forgery (SSRF) vulnerability in the Runtime component of Oracle Configurator. This vulnerability is remotely exploitable without authentication. |
| CVE-2025-54253 | Adobe | Experience Manager (AEM) Forms | 2025-10-15 | Adobe Experience Manager Forms in JEE contains an unspecified vulnerability that allows for arbitrary code execution. |
| CVE-2025-47827 | IGEL | IGEL OS | 2025-10-14 | IGEL OS contains a use of a key past its expiration date vulnerability that allows for Secure Boot bypass. The igel-flash-driver module improperly verifies a cryptographic signature. Ultimately, a crafted root filesystem can be mounted from an unverified SquashFS image. |
| CVE-2025-24990 | Microsoft | Windows | 2025-10-14 | Microsoft Windows Agere Modem Driver contains an untrusted pointer dereference vulnerability that allows for privilege escalation. An attacker who successfully exploited this vulnerability could gain administrator privileges. |
| CVE-2025-59230 | Microsoft | Windows | 2025-10-14 | Microsoft Windows contains an improper access control vulnerability in Windows Remote Access Connection Manager which could allow an authorized attacker to elevate privileges locally. |
| CVE-2016-7836 | SKYSEA | Client View | 2025-10-14 | SKYSEA Client View contains an improper authentication vulnerability that allows remote code execution via a flaw in processing authentication on the TCP connection with the management console program. |
| CVE-2021-43798 | Grafana Labs | Grafana | 2025-10-09 | Grafana contains a path traversal vulnerability that could allow access to local files. |
| CVE-2025-27915 | Synacor | Zimbra Collaboration Suite (ZCS) | 2025-10-07 | Synacor Zimbra Collaboration Suite (ZCS) contains a cross-site scripting vulnerability that exists in the Classic Web Client due to insufficient sanitization of HTML content in ICS files. When a user views an e-mail message containing a malicious ICS entry, its embedded JavaScript executes via an ontoggle event inside a tag. This allows an attacker to run arbitrary JavaScript within the victim's session, potentially leading to unauthorized actions such as setting e-mail filters to redirect messages to an attacker-controlled address. As a result, an attacker can perform unauthorized actions on the victim's account, including e-mail redirection and data exfiltration. |
| CVE-2021-22555 | Linux | Kernel | 2025-10-06 | Linux Kernel contains a heap out-of-bounds write vulnerability that could allow an attacker to gain privileges or cause a DoS (via heap memory corruption) through user name space. |
| CVE-2010-3962 | Microsoft | Internet Explorer | 2025-10-06 | Microsoft Internet Explorer contains an uninitialized memory corruption vulnerability that could allow for remote code execution. The impacted product could be end-of-life (EoL) and/or end-of-service (EoS). Users should discontinue product utilization. |
| CVE-2021-43226 | Microsoft | Windows | 2025-10-06 | Microsoft Windows Common Log File System Driver contains a privilege escalation vulnerability that could allow a local, privileged attacker to bypass certain security mechanisms. |
| CVE-2013-3918 | Microsoft | Windows | 2025-10-06 | Microsoft Windows contains an out-of-bounds write vulnerability in the InformationCardSigninHelper Class ActiveX control, icardie.dll. An attacker could exploit the vulnerability by constructing a specially crafted webpage. When a user views the webpage, the vulnerability could allow remote code execution. An attacker who successfully exploited this vulnerability could gain the same user rights as the current user. The impacted product could be end-of-life (EoL) and/or end-of-service (EoS). Users should discontinue product utilization. |
| CVE-2011-3402 | Microsoft | Windows | 2025-10-06 | Microsoft Windows Kernel contains an unspecified vulnerability in the TrueType font parsing engine in win32k.sys in the kernel-mode drivers that allows remote attackers to execute arbitrary code via crafted font data in a Word document or web page. |
| CVE-2010-3765 | Mozilla | Multiple Products | 2025-10-06 | Mozilla Firefox, SeaMonkey, and Thunderbird contain an unspecified vulnerability when JavaScript is enabled. This allows remote attackers to execute arbitrary code via vectors related to nsCSSFrameConstructor::ContentAppended, the appendChild method, incorrect index tracking, and the creation of multiple frames, which triggers memory corruption. |
| CVE-2025-61882 | Oracle | E-Business Suite | 2025-10-06 | Oracle E-Business Suite contains an unspecified vulnerability in the BI Publisher Integration component. The vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Concurrent Processing. Successful attacks can result in takeover of Oracle Concurrent Processing. |
| CVE-2014-6278 | GNU | GNU Bash | 2025-10-02 | GNU Bash contains an OS command injection vulnerability which allows remote attackers to execute arbitrary commands via a crafted environment. |
| CVE-2017-1000353 | Jenkins | Jenkins | 2025-10-02 | Jenkins contains a remote code execution vulnerability. This vulnerability that could allowed attackers to transfer a serialized Java SignedObject object to the remoting-based Jenkins CLI, that would be deserialized using a new ObjectInputStream, bypassing the existing blocklist-based protection mechanism. |
| CVE-2015-7755 | Juniper | ScreenOS | 2025-10-02 | Juniper ScreenOS contains an improper authentication vulnerability that could allow unauthorized remote administrative access to the device. |
EPSS – Exploit Prediction Scoring System Live
Error loading EPSS: HTTP 403
